General

  • Target

    76d52e7cebd696a4f8b379cb2737ad8b160d6bc688d833dd6fef2e0864d611ed.7z

  • Size

    661KB

  • Sample

    240607-b8pcjagg52

  • MD5

    4b241ba692cf4d44e9276e4d6eb43520

  • SHA1

    1b2af0cc438ee6b52c68372aa4f8142cc9a2a3ab

  • SHA256

    76d52e7cebd696a4f8b379cb2737ad8b160d6bc688d833dd6fef2e0864d611ed

  • SHA512

    b2da3b29e4e0d211af635113e84bbb9396ec8ca2e0cbafb7e1d9ab7874eab69db729464684c49eeff06038cba118b936710068e626f8b2f78608ef5138edbdfd

  • SSDEEP

    12288:+NhULNGJkqUKz9ZQ7mSeeN4fWgNaYJaXpTLsvreklr7nNMEnS2/2JcRda7pZX:WhUUJkqp7umqefWoJvyyrb2EZ2JcRdcd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Automate Purchase orders88777.scr

    • Size

      789KB

    • MD5

      a426bc26980e0b4d8d8011053dd70487

    • SHA1

      5723196f52f4c4d1840a442cfef4a1bd66b629e6

    • SHA256

      f7d2f864f121f8a86c7bd403bd70d9f40bb0420415b542b45110a2d4b7daee13

    • SHA512

      c2f078c94d213e95e47a0d6c483ec1c828cbced1a131992a974173ee2f270c6d93e89acb33856152751a0c3fb4d40c1f068c983fc7cf1d5f6e3da0c61de780cf

    • SSDEEP

      24576:9BxC3c6baDp7xmOefWDNvZyrbfEZSJSugtY+VT:9DGO7xmOxIrbfMPugtY+VT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks